Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2019-19005: CVE-2019-19005 autotrace: bitmap double free in main.c allows attackers to cause an unspecified impact (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2019-19005: CVE-2019-19005 autotrace: bitmap double free in main.c allows attackers to cause an unspecified impact (Multiple Advisories)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
02/11/2021
Created
12/19/2023
Added
12/15/2023
Modified
12/15/2023

Description

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

Solution(s)

  • redhat-upgrade-autotrace
  • redhat-upgrade-autotrace-debuginfo
  • redhat-upgrade-autotrace-debugsource

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;